#

Incident Response Principal Analyst

HRO Recruitment

Kraków, małopolskie

HRO Recruitment

We are working as a recruitment provider searching on our Client's behalf for a person in the following role:

 

Incident Response Principal Analyst

Aktualnie szukamy osoby na stanowisko:

Incident Response Principal Analyst

Miejsce pracy: Kraków

Key Accountabilities:

Incident Management: The coordination and orchestration of technical response activities across the globe, the timely and effective communication of the aforementioned to Global Business and Function stakeholders, Senior Executive Leadership and regulatory bodies.

Incident Response: Conducting technical and forensic investigations into matters raised through alerts, intelligence, testing activities and end user reports that lead to a coordinated effort to effectively contain, mitigate and remediate active and potential attacks.

Ensuring the completion of post-incident reviews, assessing the effectiveness of controls, detection and response capability and supporting the required improvements with the control or capability owners.

Leading the forensic services for the forensically sound collection, processing, preservation, analysis, presentation of evidence and maintaining chains-of-custody in support of vulnerability mitigation and information security incident investigations.

Leading the collaboration with the wider GCO teams (and wider business/function teams where applicable) in the production and maintenance of efficient and effective incident response playbooks.

Supporting the Identification, development and implementation of new detections (Use cases).

Developing and defining detailed processes and procedures to manage the response to cyber security events.

Directly contributing to the continued technical enhancement of the security platforms.

Leading the continued evolution of incident response and forensic capabilities and processes, including automation and orchestration.

Training and developing other members of the Incident Management and Response team as well as other members of the Global Cybersecurity Operations function.

Supporting a "self-critical" culture whereby identification of weaknesses in the bank's control plane (people, process and technology) are brought to light in an effective manner and addressed.

Supporting a culture of individual self-improvement, whereby staff are expected to maintain subject matter expertise within their area of focus and within the realm of cybersecurity more broadly, for example remaining up to date on the latest forensic techniques and tooling for strategically important platforms and technologies in use (and proposed for use)

 

Requirements:

Strong decision-making capabilities, with a proven ability to weigh the relative costs and benefits of potential actions and identify the most appropriate one.

An ability to perform independent analysis of complex problems and distill relevant findings and root causes.

An ability to communicate complex and technical issues to diverse audiences, orally and in writing, in an easily-understood, authoritative and actionable manner.

A team-focused mentality with the proven ability to work effectively with diverse stakeholders.

Self-motivated and possessing of a high sense of urgency and personal integrity.

Highest ethical standards and values.

Excellent understanding and knowledge of common industry cyber security frameworks, standards and methodologies, including; OWASP, ISO2700x series, PCI DSS, GLBA, EU data security and privacy acts, FFIEC guidelines, CIS and NIST standards.

Proven ability and experience of working in a high-pressure, fast paced environment where bold, time critical decision making is essential.

Proven experience in identifying and responding to advanced attacker methodologies both within the corporate environment as well as external attack infrastructures, ideally with offensive experience and / or deception environment development (tripwire systems, honeypots, honey-token/accounts, etc.) using open source, vendor purchased and bespoke/in-house developed solutions.

Proven experience in crisis management, crisis response frameworks and communications.

Ability to orchestrate, manage and successfully implement major procedural and technological change within a complex, global organisation.

Ability to speak, read and write in English, in addition to your local language.

Expert level knowledge and demonstrated experience of common cybersecurity technologies such as; IDS / IPS / HIPS, Advanced Anti-malware prevention and analysis, Firewalls, Proxies, MSS, etc.

Expert level knowledge of common network protocols such as TCP, UDP, DNS, DHCP, IPSEC, HTTP, etc. and network protocol analysis suits.

Expert level knowledge of common enterprise technology infrastructure, platforms and tooling, including; Windows, Linux, MacOS, infrastructure management and networking hardware.

Expert level knowledge of common mobile platforms, such as Blackberry, iOS, Android and Windows.

Expert knowledge and technical experience of 3rd party cloud computing platforms such as AWS, Azure and Google.

Expert level of knowledge and demonstrated experience of common log management suites, Security Information and Event Management (SIEM) tools, use of "Big Data" and Cloud-based solution for the collection and real-time analysis of security information.

Expert level knowledge and demonstrated experience in common cybersecurity incident response and forensic investigation tools such as: EnCase, FTK, Sleuthkit, Kali Linux, IDA Pro, DEFT, SANS SIFT, etc.

Prosimy o aplikowanie poprzez przycisk znajdujący się po prawej stronie ogłoszenia.

Czy chcesz otrzymywać oferty pracy na podobne stanowiska?

Utwórz powiadomienie e-mail
Zapisz mnie

Zapisani kandydaci otrzymują informacje jako pierwsi.

Podziel się ze znajomymi